General

  • Target

    tvsetup.vxe

  • Size

    275.7MB

  • Sample

    230315-degfyabb67

  • MD5

    b238858eb2fde37f5a35fed3e670a3a5

  • SHA1

    eeb3a04be5924321e02ccbffe2c56b19c3486772

  • SHA256

    2fd7fc5111347e623e8aa44443243ff3ec0d1cd1db171dc92d9c221efb22193e

  • SHA512

    64c420834598226ec5a2bc59f73684e63d4cfbea4326c1afe185c184c6ebf561dc82c259e7bc442ed67b0ac4976ac656a607555b1cabd98726d24aa443795737

  • SSDEEP

    6291456:GKEci4ILYe9E4hsy5C5A0RkBkTdfRH9du3v/yqd6KuSHCV:j84ILYq+hA0RkBkTVRH9ayG6KzHe

Malware Config

Targets

    • Target

      tvsetup.vxe

    • Size

      275.7MB

    • MD5

      b238858eb2fde37f5a35fed3e670a3a5

    • SHA1

      eeb3a04be5924321e02ccbffe2c56b19c3486772

    • SHA256

      2fd7fc5111347e623e8aa44443243ff3ec0d1cd1db171dc92d9c221efb22193e

    • SHA512

      64c420834598226ec5a2bc59f73684e63d4cfbea4326c1afe185c184c6ebf561dc82c259e7bc442ed67b0ac4976ac656a607555b1cabd98726d24aa443795737

    • SSDEEP

      6291456:GKEci4ILYe9E4hsy5C5A0RkBkTdfRH9du3v/yqd6KuSHCV:j84ILYq+hA0RkBkTVRH9ayG6KzHe

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks